February 24, 2020 By David Bisson 2 min read

Security researchers discovered a new variant of the Emotet malware family that employed a wireless local area network (WLAN) as its distribution method.

Binary Defense spotted this WLAN distribution method in a self-extracting RAR file containing two binaries. First, it used “worm.exe” as a setup file to prepare its Wi-Fi spreading activity. The executable analyzed by researchers contained a timestamp of April 16, 2018, which would suggest that attackers have been spreading Emotet via Wi-Fi for close to two years. Even so, Binary Defense’s data indicated that Emotet might not drop its worm.exe binary too frequently.

The campaign leveraged worm.exe to enumerate all Wi-Fi devices enabled on the local computer and to profile all existing Wi-Fi networks. At that point, it launched into its brute-forcing connection loops to try to connect to a network, enumerate all devices and brute-force passwords for all users. When successful, the campaign moved to “service.exe,” a binary that it used to create a connection with its command-and-control (C&C) server and ultimately drop an embedded Emotet executable.

A Look Back at Emotet’s Recent Activity

The attack described above is one of the latest episodes in Emotet’s ongoing evolution. In December 2019, for instance, Cisco Talos witnessed a surge of activity in which the malware family used emails to target individuals in the U.S. military and government. In February 2020, IBM X-Force reported that malicious actors used SMS messages to masquerade as banks in an attempt to deliver Emotet.

How to Defend Against WLAN Distribution Tactics

Security professionals can help defend against malware campaigns that use WLANs for distribution by changing the default passwords on their routers and enabling multifactor authentication (MFA) whenever possible. Given Emotet’s frequent use of malicious email attachments as an infection vector, infosec personnel should also implement proper logging with their security information and event management (SIEM) team to monitor for the activation of malicious macros.

More from

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

The major hardware flaw in Apple M-series chips

3 min read - The “need for speed” is having a negative impact on many Mac users right now. The Apple M-series chips, which are designed to deliver more consistent and faster performance than the Intel processors used in the past, have a vulnerability that can expose cryptographic keys, leading an attacker to reveal encrypted data. This critical security flaw, known as GoFetch, exploits a vulnerability found in the M-chips data memory-dependent prefetcher (DMP). DMP’s benefits and vulnerabilities DMP predicts memory addresses that the…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today